Guidance Security Measures for Personal Data Processing Article 22 of Regulation 45/2001

Size: px
Start display at page:

Download "Guidance Security Measures for Personal Data Processing Article 22 of Regulation 45/2001"

Transcription

1 Guidance Security Measures for Personal Data Processing Article 22 of Regulation 45/ March P a g e

2 Executive Summary The EDPS aims in this guidance document at explaining Article 22 of Regulation 45/2001 and provides information on the main practical steps EU institutions and bodies should take in order to comply with it. It is based on generally accepted good practices in Information Security Risk Management (ISRM) and aims at helping EU institutions, as controllers, to assume their responsibility according to the accountability principle. Securing information is a key objective that any organisation must manage in order to fulfil its stated mission. Moreover, most organisations must deal with an ever changing landscape affecting their operations. Uncertainties created by such changes will affect how the organisation needs to react in order to ensure that its information assets are suitably protected. Therefore, there is a need for a specific framework that helps individuals responsible for information security to manage the uncertainties which might affect the security of their organisation's information over time. Such framework for a specific organisation is referred to as ISRM process. In the context of processing personal data, risks must be mitigated as per the legal requirement stated in Article 22 of Regulation 45/2001 which means that - In its analysis, Information Security Risk Management must also cover information security risks affecting personal data - From it analysis, a set of suitable security measures may be defined and implemented Security measures protecting personal data cannot be defined generically since they must come from the Information Security Risk Management process, which takes into account the specific context in which personal data is processed. Implementing a proper ISRM process implies at least the following: 1. Having management buy-in and approval on the ISRM process itself as well as providing guidance on the acceptable levels of risks. 2. Allocating resources to tackle all tasks related to ISRM. 3. Providing adequate training and awareness to staff on the existence and implementation of the ISRM process. 4. Linking the ISRM process to other processes of the EU institution as appropriate. 5. Following risk assessments, analysing possible security measures and selecting the most appropriate ones based on security, data protection and needs. 6. Regularly reviewing all steps of the ISRM process, in the light of the changes to the operations and to the risks to information including personal data processed by the EU institution. This includes reviewing the implementation of security controls and their suitability in the light of technology and market developments, as well as taking into account the changes in the processing of personal data by the EU institution. 7. Efficiently documenting all key steps of the ISRM process and making use of tools to ease the implementation of all steps of that process. 8. As quickly as possible, reviewing current security measures for existing processes and IT systems in order to align them with the appropriate risk assessments. 2 P a g e

3 TABLE OF CONTENTS 1 INTRODUCTION Aim and scope of this document Background The bigger picture Basis of Information Security Risk Management (ISRM) INTERPRETATION OF ARTICLE 22 OF THE REGULATION IMPLICATIONS FOR THE EU INSTITUTION DISTRIBUTION OF THE MAIN ISRM TASKS GLOSSARY P a g e

4 1 Introduction 1.1 Aim and scope of this document This document aims at explaining Article 22 of Regulation 45/ ( the Regulation ) and providing guidance for EU institutions and bodies ( EU institutions) on the main concept described in this article. The document is targeted at the EU institutions management and staff responsible for securing the processing of personal data through technical and organisational measures, as well as the staff members monitoring and ensuring compliance with data protection obligations. It is based on generally accepted good practices in Information Security Risk Management and aims at helping EU institutions, as controllers, to assume their responsibility according to the accountability principle 2. The provisions under Article 22 of the Regulation are analogous in substance to the ones contained in other data protection legal instruments (e.g. Directive 95/46/EC; Directive 2002/58/EC; Council Framework Decision 2008/977/JHA). Thus the approach layed out in this document should also be useful for bodies, organisations or companies that are subject to these other legal instruments. In the legal text of Article 22 [see box below] emphasis is added to indicate the references to Information Security Risk Management: Security of processing 1. Having regard to the state of the art and the cost of their implementation, the controller shall implement appropriate technical and organisational measures to ensure a level of security appropriate to the risks represented by the processing and the nature of the personal data to be protected. Such measures shall be taken in particular to prevent any unauthorised disclosure or access, accidental or unlawful destruction or accidental loss, or alteration, and to prevent all other unlawful forms of processing. 2. Where personal data are processed by automated means, measures shall be taken as appropriate in view of the risks in particular with the aim of: a. preventing any unauthorised person from gaining access to computer systems processing personal data; b. preventing any unauthorised reading, copying, alteration or removal of storage media; c. preventing any unauthorised memory inputs as well as any unauthorised disclosure, alteration or erasure of stored personal data; d. preventing unauthorised persons from using data-processing systems by means of data transmission facilities; e. ensuring that authorised users of a data-processing system can access no personal data other than those to which their access right refers; f. recording which personal data have been communicated, at what times and to whom; g. ensuring that it will subsequently be possible to check which personal data have been processed, at what times and by whom; h. ensuring that personal data being processed on behalf of third parties can be processed only in the manner prescribed by the contracting institution or body; i. ensuring that, during communication of personal data and during transport of storage media, the data 1 Regulation (EC) No 45/2001 of the European Parliament and of the Council of 18 December 2000 on the protection of individuals with regard to the processing of personal data by the Community institutions and bodies and on the free movement of such data, OJ L 8 of , p. 1 2 Article 29 WP 173, Opinion 3/2010 of 13/07/ P a g e

5 cannot be read, copied or erased without authorisation; j. designing the organisational structure within an institution or body in such a way that it will meet the special requirements of data protection. Information Security Risk Management is a concept broader than the processing of personal data. A description of that concept is provided for the reader in chapter 1.2 the reader should note however that in the context of processing personal data, risks must be mitigated as per the legal requirement stated in Article 22 of Regulation 45/2001 which means that In its analysis, Information Security Risk Management must also cover information security risks affecting personal data; From it analysis, a set of suitable security measures may be defined and implemented (see also chapter ). Security measures protecting personal data cannot be defined generically (it is not possible to define a set of security measures that can be applied in all cases) since they must come from the Information Security Risk Management process, which takes into account the specific context in which personal data is processed. 1.2 Background The bigger picture Securing information is a key objective that any organisation must manage in order to fulfil its stated mission. This key objective is associated with a specific field of knowledge called "Information Security" which refers to the processes and methodologies which are designed and implemented to protect printed, electronic, or any other form of confidential, private and sensitive information or data from unauthorized access, use, misuse, disclosure, destruction, modification, or disruption. 3 It should be noted that Information Security applies irrespective of the nature of the information; its key concepts apply whether or not personal data is processed. They are recalled here to provide background and complement the reading of Article 22 of the Regulation. Most organisations must deal with an ever changing landscape affecting their operations. Uncertainties created by such changes will affect how the organisation needs to react in order to ensure that its information assets 4 are suitably protected. Furthermore, individuals responsible for their organisation's Information Security would need to fulfil their task and manage these uncertainties with a limited set of resources and often tight deadlines stemming from the organisation's needs. Therefore, there is a need for a specific framework that helps individuals responsible for information security to manage the uncertainties which might affect the security of their organisation's information over time and indicates how to best react to these uncertainties within the constraints of their work environment (e.g. with the staff working in the organisation, within their budget, within their time constraints, management strategy etc.). This framework would also serve to help sharing views on the necessary activities that need to be carried out in order to ensure proper Information Security within the organisation. Such An information asset is a piece of data which has value to the organisation (e.g. an employee record, analysis reports, financial data of the organisation, etc.) 5 P a g e

6 framework for a specific organisation is referred to as Information Security Risk Management process. Security measures can only be defined and implemented in the final phase of the Information Security Risk Management process, otherwise, an organisation has no guarantee that the selected security measures are adequate or sufficient in order to mitigate the risks to a level acceptable by the organisation s management Basis of Information Security Risk Management (ISRM) Overview A possible framework 5 to manage uncertainties which might affect the security of an organisation's information has been defined by ISO 6 as Information Security Risk Management (ISRM). ISO views the ISRM as a continual process that aims to " assess the risks and treat the risks using a risk treatment plan to implement the recommendations and decisions" 7. In order to fully understand what is meant by ISO by this definition of ISRM, it is necessary 8 to also make reference to the definition 9 of "risk" as "effect of uncertainty on objectives". In this context, we are focused on the objective to secure information. Accordingly, in the context of this document, we are only interested in risks to Information Security. Figure 1 gives an overview of the ISRM process. Each step is summarily described in the next subchapters. Figure 1: overview of Information Security Risk Management 5 Other frameworks exist such as NIST SP or COBIT (ISACA) 6 See ISO ibidem 8 Although ISO and ISO provide a bigger set of definitions, the ones formalised here are the ones essential for understanding the rest of this document. 9 See chapter 5 6 P a g e

7 Basically, ISRM is achieved by iterating through each step [as shown on Figure 1], i.e. going through each step and then starting again once the full process has finished. Each iteration uses the previous results as a stepping stone. The first iteration is of course the most expensive in terms of resources as there are no previous results to build upon. However, it should be noted that going through subsequent iterations requires investment and commitment from the organisation. This exercise allows the organisation to: - Identify the risks to the organisation and assess the consequences of these risks to the operations. - Make informed decisions on how to react with regards to these risks. - Prioritise actions in order to deal with these risks. - Effectively monitor its activities. - Raise staff awareness on Information Security The steps of Information Security Risk Management This chapter summarises each step shown in Figure 1. The reader is encouraged to consult ISO for more detailed information. A Context Establishment This step serves to launch an iteration of the ISRM process. All relevant information is collected, the elements to carry out the rest of the exercise are defined (e.g. risk evaluation criteria, impact criteria, etc.), the scope and objective of the ISRM is defined and responsibilities are assigned to key staff in order to carry out the exercise. B Risk Assessment Taking the information collected and defined in the previous "Context Establishment" step, "Risk Assessment" aims at identifying and describing the risks the organisation is subject to by performing the following steps: B.1 Risk Identification The goal of this step is to determine what risks can affect the organisation (i.e. to determine what can go wrong, how it can go wrong, and understand why this could happen). For this identification to be meaningful, the previous analysis of the specific context [ A] of the organisation is of paramount importance. B.2 Risk Analysis Once a set of risks has been identified, each risk is analysed in order to determine the probability that this risk materialises and the consequences it may then have on the organisation. There are several risk analysis methodologies available such as EBIOS 10, Octave/Octave Allegro 11, MAGERIT 12. The selection of an appropriate methodology is done in the "Context Establishment" step [ A] ma=en 7 P a g e

8 B.3 Risk Evaluation Each risk that has been analysed and estimated in the previous step is then compared against criteria defined in the "Context Establishment" step. The evaluated risks are then prioritised in order to feed the next step. C Risk Treatment Once risks have been evaluated and prioritised, a decision on what to do with each risk needs to be taken by the organisation. Typically, an organisation may decide to reduce the risk (by implementing, changing or removing security measures); to retain the risk (i.e. keep the situation as it is); to avoid the risk (decide to avoid an activity in order to avoid that risk); to share the risk (use an external party that could better cope with managing that risk). These decisions are not mutually exclusive. After decisions have been taken, a risk treatment plan is devised (i.e. security measures are defined with a plan on how and when they need to be implemented). Additionally, the residual risks are estimated (i.e. after treatment, a risk is usually not completely eliminated; it is thus necessary to evaluate the level of this remaining risk). D Risk Acceptance If the residual risks are deemed acceptable by the organisation, a formal decision by the organisation's decision makers is recorded. Otherwise, further analysis or treatment is performed. Following this process, ultimately, the organisation's decision makers take the responsibility to deal with risks taking into account the organisation's overall strategy and available resources. Security measures may therefore be implemented or not depending on whether the acceptable level of risks for the organisation is reached. E Risk Communication and Consultation This step aims at communicating risk related information (the risk analysis, evaluation, treatment and acceptance) to all stakeholders in order to achieve a buy-in (acceptance) on the practical activities to take in order to deal with the risks. This means that stakeholders are aware and committed to do whatever it takes to implement the measures foreseen under the security plan. This step also ensures that the appropriate information is considered throughout the ISRM. F Risk Monitoring and Review As with any security-related activity, risks need to be constantly monitored in order to react appropriately to changes to the risks and adapt the appropriate parts of the ISRM accordingly. Furthermore, the ISRM process itself should be reviewed and improved so that any subsequent iteration is more effective and efficient. 8 P a g e

9 2 Interpretation of Article 22 of the Regulation As pointed out by the emphasized sections above in Article 22, and, in particular, under Article 22(1), the need for measures has to be analysed in light of the need to ensure a level of security appropriate to the risks represented by the processing of personal data performed by the EU institutions and bodies and the nature of the personal data processed. Explicitly mentioned are risks to confidentiality (unauthorised disclosure or access), integrity (unlawful or accidental alteration) and availability (accidental or unlawful destruction or accidental loss), but other risks also have to be considered (all other unlawful forms of processing). All the identified risks must be mitigated and thus appropriate security measures must be implemented. The ISRM must cover all manual or automated processing operations, and all factors of relevant risks posed by the processing, taking into account not only the systems more directly used for the processing but also infrastructural and environmental elements, such as physical security, energy supply/network, buildings access and other factors 13. Both paragraphs 22(1) and 22(2) underline the importance of risk management. They also indicate (see wording in particular ) that the risks listed in paragraph 1 and the security objectives listed in subparagraphs 2(a) to (j) are to be considered in the context of the risk assessment and that these lists are neither exhaustive nor prescriptive. The list is not exhaustive because there may be additional risks not explicitly mentioned under Article 22, but still relevant for certain specific processing operation; and, it is not prescriptive since there may be security objectives which are only relevant for specific operations. Since paragraph 22(2) is not exhaustive, it cannot be relied upon as a check-list ensuring security of processing. Nonetheless, we see that the security objectives under Article 22(2) apply to all automated processing operations, and therefore as a rule the respective security controls need to be implemented (unless, in a given context, justification is provided and properly documented and approved by the management on why a specific item in the Article 22(2) list does not raise the need for such security controls). In order to properly comply with the legal obligation under Article 22 of the Regulation and meet all the security objectives under letters (a)-(j) of Article 22(2), EU institutions must always apply state of the art risk assessment and risk management. Appropriate security measures can only be derived from this process of risk management. Ultimately, management is accountable for the decisions to be taken according to the state of the art and concerning in particular 14 : - risk treatment (in broad terms, these decisions relate to whether accepting, reducing, transferring or avoiding risks), - the security measures selected and implemented to reduce the risks, and - the residual risks (i.e. the risks which remain after the implementation of the selected security measures). 13 On the timing of the implementation of the security measures, we note that Directive 95/46/EC under Article 17 contains provisions which are similar to the ones contained under Article 22 of the Regulation. In particular, recital 46 of the Directive clarifies that the security measures have to be taken both at the time of the design of the processing system and at the time of the processing itself. 14 As documented in the following standards: ISO 27005, BSI standard 100-3, NIST special publication P a g e

10 The Regulation (as other data protection legal instruments) refers to costs as a factor: this requires careful evaluation. A comprehensive cost-benefit analysis should be used to assess the security measures to be chosen, where appropriate also considering different options to be implemented. In practice, most security measures will serve more than one security objective and thus will create benefits for the EU institutions which go beyond compliance with data protection obligations (ensuring security in a broad sense, that is, also when personal data are not at stake ). In other words the cost-benefit analysis should take into account such synergies of benefits (costs must not be considered in isolation ). Since threats, technologies, processes and other factors relevant for the risk assessment evolve constantly, it is necessary for EU institutions to regularly review their risk assessment and the selection of security measures. Thus, the EU institutions should implement a robust ISRM process covering the security risks on their processing of personal data over time. The ISRM process would provide the full set of justifications for and details on what security controls are implemented for a given data processing operation in the specific circumstances of the case. 3 Implications for the EU Institution Implementing a proper ISRM process implies at least the following: (1) Having management buy-in and approval on the ISRM process itself as well as providing guidance on the acceptable levels of risks. This also includes selecting an appropriate risk assessment 15 methodology and applying it consistently. In order to ensure that the state of the art is taken into account, consideration should be given to recognised standards 16 for performing risk assessments. (2) Allocating resources to tackle all tasks related to ISRM. (3) Providing adequate training and awareness to staff on the existence and implementation of the ISRM process (including on the risk assessments and on the selected security controls). (4) Linking the ISRM process to other processes of the EU institution as appropriate. For example: (i) some processes such as security incident management (the procedure for the handling of security and data breaches) should feed the ISRM process; (ii) the ISRM process needs to adapt to the changing strategy laid out by management and to the overall organisation's risk management process 17. (5) Following risk assessments, analysing possible security measures and selecting the most appropriate ones based on security, data protection and needs. Furthermore, the implementation of the selected security controls, as the rest of the ISRM process, needs to be planned appropriately, involving all stakeholders as necessary. Stakeholders would typically include staff members having the following functions: the Information Security Officer, the Security Officer, the Data Protection Officer, the Documents Management Officer and other process owners, the project officers and any other decision makers 15 ISO definition: systematic use of information to identify sources and to estimate the risk, and to compare the estimated risk against given risk criteria to determine the significance of the risk 16 Such as ISO 27005, BSI standard 100-3, EBIOS, Octave Allegro, NIST special publication , MAGERIT 17 This document focusses on Information Security Risk Management. An organisation would typically also deal with overall Risk Management (often referred to as Enterprise Risk Management), which is the process designed to identify potential events that may affect the entity, and manage risks: such process goes beyond looking at the information the organisation processes and the security of this information. In this regard, see ISO P a g e

11 (management). The Information Security Officer and the Data Protection Officer, specifically, should always be involved in the ISRM process. (6) Regularly reviewing all steps of the ISRM process, in the light of the changes to the operations and to the risks to information including personal data processed by the EU institution. This includes reviewing the implementation of security controls and their suitability in the light of technology and market developments, as well as taking into account the changes in the processing of personal data by the EU institution (for example, the starting of the processing of sensitive data). (7) Efficiently documenting all key steps of the ISRM process and making use of tools to ease the implementation of all steps of that process. (8) As quickly as possible, reviewing current security measures for existing processes and IT systems in order to align them with the appropriate risk assessments. 4 Distribution of the main ISRM tasks ISRM is a complex process covering all information processed by an organisation (including personal data) and requiring very specific expertise. Thus, several profiles would need to work together in order to ensure an optimal result. The tables below provide some guidance on which function should perform the main ISRM tasks. Depending on the exact definition of functions within an organisation, these allocation of tasks may vary. Management - Allocate resources for the ISRM - Provide input to build the ISRM framework - Approve all documentation related to the ISRM - Decide on the risk treatment - Agree to the residual risks - Support the implementation of security controls by allocating budget and resources - Take into consideration input from the Data Protection Officer with regards to the need for protection of personal data Information Security Officer (typically LISO in the EU Institutions)/Security Officer - Main responsible function for the ISRM - Document the ISRM - Iterate the ISRM process over time - Perform the Risk assessments - Draft all documents related to the ISRM - Present results to management - Implement management s guidance/decisions on the ISRM - In light of the ISRM and management s decisions, determine the most suitable security control - Follow up on the implementation of security controls - Provide training and raise awareness on all aspects related to the ISRM 11 P a g e

12 The Data Protection Officer - Support the ISRM with his specific expertise on risks associated to personal data processing - Review ISRM documentation - Provide input as to the most suitable security controls when personal data is concerned - Discuss with Management the need to reduce risks related to the processing of personal data Process owners and IT operations - Support the ISRM process - Provide input for the ISRM and the risk assessments - Review ISRM documentation - Provide input as to the most suitable security controls in a given context - Implement the security controls Done in Brussels, 21 March 2016 (Signed) Wojciech Rafał WIEWIÓROWSKI Assistant European Data Protection Supervisor 12 P a g e

13 5 Glossary 18 Availability Confidentiality Control Control objective Information security Integrity Level of risk Residual risk Risk Risk acceptance Risk analysis Risk assessment Risk communication and consultation Risk criteria Risk evaluation Risk identification Risk management Risk process Risk treatment Threat Vulnerability management Property of being accessible and usable upon demand by an authorized entity Property that information is not made available or disclosed to unauthorized individuals, entities, or processes Measure that is modifying risk Statement describing what is to be achieved as a result of implementing controls Preservation of confidentiality, integrity and availability of information Property of accuracy and completeness Magnitude of a risk expressed in terms of the combination of consequences and their likelihood Risk remaining after risk treatment Effect of uncertainty on objectives Informed decision to take a particular risk Process to comprehend the nature of risk and to determine the level of risk Overall process of risk identification, risk analysis and risk evaluation Continual and iterative processes that an organization conducts to provide, share or obtain information, and to engage in dialogue with stakeholders regarding the management of risk Terms of reference against which the significance of risk is evaluated Process of comparing the results of risk analysis with risk criteria to determine whether the risk and/or its magnitude is acceptable or tolerable Process of finding, recognizing and describing risks Coordinated activities to direct and control an organization with regard to risk Systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context and identifying, analysing, evaluating, treating, monitoring and reviewing risk Process to modify risk Potential cause of an unwanted incident, which may result in harm to a system or organization Weakness of an asset or control that can be exploited by one or more threats 18 See ISO 20000: P a g e

COMMISSION REGULATION (EU) No /.. of XXX

COMMISSION REGULATION (EU) No /.. of XXX EUROPEAN COMMISSION Brussels, XXX [ ](2013) XXX draft COMMISSION REGULATION (EU) No /.. of XXX on the measures applicable to the notification of personal data breaches under Directive 2002/58/EC on privacy

More information

Practical Overview on responsibilities of Data Protection Officers. Security measures

Practical Overview on responsibilities of Data Protection Officers. Security measures Practical Overview on responsibilities of Data Protection Officers Security measures Manuel Villaseca Spanish Data Protection Agency mvl@agpd.es Security measures Agenda: The rol of DPO on security measures

More information

Privacy and Electronic Communications Regulations

Privacy and Electronic Communications Regulations ICO lo Notification of PECR security breaches Privacy and Electronic Communications Regulations Contents Introduction... 2 Overview... 2 Relevant security breaches... 3 What is a service provider?... 3

More information

GUIDE TO THE ISLE OF MAN DATA PROTECTION ACT. CONTENTS PREFACE 1 1. Background 2 2. Data Protections Principles 3 3. Notification Requirements 4

GUIDE TO THE ISLE OF MAN DATA PROTECTION ACT. CONTENTS PREFACE 1 1. Background 2 2. Data Protections Principles 3 3. Notification Requirements 4 GUIDE TO THE ISLE OF MAN DATA PROTECTION ACT CONTENTS PREFACE 1 1. Background 2 2. Data Protections Principles 3 3. Notification Requirements 4 PREFACE The following provides general guidance on data protection

More information

NEW SCHEME FOR THE INFORMATION SECURITY MANAGEMENT WITH ISO 27001:2013

NEW SCHEME FOR THE INFORMATION SECURITY MANAGEMENT WITH ISO 27001:2013 NEW SCHEME FOR THE INFORMATION SECURITY MANAGEMENT WITH ISO 27001:2013 INTRODUCTION The Organization s tendency to implement and certificate multiple Managements Systems that hold up and align theirs IT

More information

Information Security: Business Assurance Guidelines

Information Security: Business Assurance Guidelines Information Security: Business Assurance Guidelines The DTI drives our ambition of prosperity for all by working to create the best environment for business success in the UK. We help people and companies

More information

Data Protection Policy

Data Protection Policy Data Protection Policy CONTENTS Introduction...2 1. Statement of Intent...2 2. Fair Processing or Privacy Statement...3 3. Data Uses and Processes...4 4. Data Quality and Integrity...4 5. Technical and

More information

EURODAC Central Unit. Inspection Report

EURODAC Central Unit. Inspection Report EURODAC Central Unit Inspection Report June 2012 Case file: 2011-1103 INDEX 1. INTRODUCTION... 3 1.1 The EURODAC system... 3 1.2 EDPS supervision of the EURODAC Central Unit... 3 1.3 Scope of the inspection...

More information

Third Party Security Requirements Policy

Third Party Security Requirements Policy Overview This policy sets out the requirements expected of third parties to effectively protect BBC information. Audience Owner Contacts This policy applies to all third parties and staff, including contractors,

More information

How To Write A Report On A Recipe Card

How To Write A Report On A Recipe Card Opinion on a notification for Prior Checking received from the Data Protection Officer of the European Investment Bank (EIB) concerning procedures related to "360 Leadership feedback report" Brussels,

More information

The potential legal consequences of a personal data breach

The potential legal consequences of a personal data breach The potential legal consequences of a personal data breach Tue Goldschmieding, Partner 16 April 2015 The potential legal consequences of a personal data breach 15 April 2015 Contents 1. Definitions 2.

More information

Issue 1.0. UoG/ILS/IS 001. Information Security and Assurance Policy. Information Security and Compliance Manager

Issue 1.0. UoG/ILS/IS 001. Information Security and Assurance Policy. Information Security and Compliance Manager Document Reference Number Date Title Author Owning Department Version Approval Date Review Date Approving Body UoG/ILS/IS 001 January 2016 Information Security and Assurance Policy Information Security

More information

Information security risk management using ISO/IEC 27005:2008

Information security risk management using ISO/IEC 27005:2008 Information security risk management using ISO/IEC 27005:2008 Hervé Cholez / Sébastien Pineau Centre de Recherche Public Henri Tudor herve.cholez@tudor.lu sebastien.pineau@tudor.lu March, 29 th 2011 1

More information

Polish Financial Supervision Authority. Guidelines

Polish Financial Supervision Authority. Guidelines Polish Financial Supervision Authority Guidelines on the Management of Information Technology and ICT Environment Security for Insurance and Reinsurance Undertakings Warsaw, 16 December 2014 Table of Contents

More information

on the Proposal for a Regulation of the European Parliament and of the Council laying

on the Proposal for a Regulation of the European Parliament and of the Council laying Opinion of the European Data Protection Supervisor on the Proposal for a Regulation of the European Parliament and of the Council laying down measures concerning the European single market for electronic

More information

Data Protection Breach Management Policy

Data Protection Breach Management Policy Data Protection Breach Management Policy Please check the HSE intranet for the most up to date version of this policy http://hsenet.hse.ie/hse_central/commercial_and_support_services/ict/policies_and_procedures/policies/

More information

The primary responsibility for the data processing lies within the Administration Department, which the FINCOP Unit is part of.

The primary responsibility for the data processing lies within the Administration Department, which the FINCOP Unit is part of. Opinion on a Notification for Prior Checking received from the Data Protection Officer of the European Training Foundation Regarding the Processing Operations to Manage Calls for Tenders Brussels, 22 April

More information

Risk Management Policy

Risk Management Policy Risk Management Policy Responsible Officer Author Ben Bennett, Business Planning & Resources Director Julian Lewis, Governance Manager Date effective from December 2008 Date last amended December 2012

More information

Consultation Paper. Draft Guidelines on credit institutions credit risk management practices and accounting for expected credit losses EBA/CP/2016/10

Consultation Paper. Draft Guidelines on credit institutions credit risk management practices and accounting for expected credit losses EBA/CP/2016/10 EBA/CP/2016/10 26 July 2016 Consultation Paper Draft Guidelines on credit institutions credit risk management practices and accounting for expected credit losses Contents 1. Responding to this consultation

More information

UTech Services Compliance, Auditing, Risk, and Security (CARS) Team Charter

UTech Services Compliance, Auditing, Risk, and Security (CARS) Team Charter Pennsylvania State System of Higher Education California University of Pennsylvania UTech Services Compliance, Auditing, Risk, and Security (CARS) Team Charter Version [1.0] 1/29/2013 Revision History

More information

Legislative Language

Legislative Language Legislative Language SEC. 1. COORDINATION OF FEDERAL INFORMATION SECURITY POLICY. (a) IN GENERAL. Chapter 35 of title 44, United States Code, is amended by striking subchapters II and III and inserting

More information

Smart Metering Implementation Programme: Data Privacy and Security

Smart Metering Implementation Programme: Data Privacy and Security Smart Metering Implementation Programme: Data Privacy and Security Document type: Supporting Document Ref: 94e/10 Date of publication: 27 July 2010 Deadline for response: 28 October 2010 Target audience:

More information

Council of the European Union Brussels, 5 March 2015 (OR. en)

Council of the European Union Brussels, 5 March 2015 (OR. en) Council of the European Union Brussels, 5 March 2015 (OR. en) Interinstitutional File: 2013/0027 (COD) 6788/15 LIMITE TELECOM 59 DATAPROTECT 23 CYBER 13 MI 139 CSC 55 CODEC 279 NOTE From: Presidency To:

More information

SAMPLE HIPAA/HITECH POLICIES AND PROCEDURES MANUAL FOR THE SECURITY OF ELECTRONIC PROTECTED HEALTH INFORMATION

SAMPLE HIPAA/HITECH POLICIES AND PROCEDURES MANUAL FOR THE SECURITY OF ELECTRONIC PROTECTED HEALTH INFORMATION SAMPLE HIPAA/HITECH POLICIES AND PROCEDURES MANUAL FOR THE SECURITY OF ELECTRONIC PROTECTED HEALTH INFORMATION Please Note: 1. THIS IS NOT A ONE-SIZE-FITS-ALL OR A FILL-IN-THE BLANK COMPLIANCE PROGRAM.

More information

CCBE RECOMMENDATIONS FOR THE IMPLEMENTATION OF THE DATA RETENTION DIRECTIVE

CCBE RECOMMENDATIONS FOR THE IMPLEMENTATION OF THE DATA RETENTION DIRECTIVE Représentant les avocats d Europe Representing Europe s lawyers CCBE RECOMMENDATIONS FOR THE IMPLEMENTATION OF THE DATA RETENTION DIRECTIVE CCBE RECOMMENDATIONS FOR THE IMPLEMENTATION OF THE DATA RETENTION

More information

Guidelines 1 on Information Technology Security

Guidelines 1 on Information Technology Security Guidelines 1 on Information Technology Security Introduction The State Bank of Pakistan recognizes that financial industry is built around the sanctity of the financial transactions. Owing to the critical

More information

(Legislative acts) DECISIONS

(Legislative acts) DECISIONS 4.11.2011 Official Journal of the European Union L 287/1 I (Legislative acts) DECISIONS DECISION No 1104/2011/EU OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL of 25 October 2011 on the rules for access

More information

Information Security Team

Information Security Team Title Document number Add document Document status number Draft Owner Approver(s) CISO Information Security Team Version Version history Version date 0.01-0.05 Initial drafts of handbook 26 Oct 2015 Preface

More information

ISMS Implementation Guide

ISMS Implementation Guide atsec information security corporation 9130 Jollyville Road, Suite 260 Austin, TX 78759 Tel: 512-615-7300 Fax: 512-615-7301 www.atsec.com ISMS Implementation Guide atsec information security ISMS Implementation

More information

Online Security, Traffic Data and IP Addresses. Review of the Regulatory Framework for Electronic Communications

Online Security, Traffic Data and IP Addresses. Review of the Regulatory Framework for Electronic Communications Brussels, October 8 th 2008 Online Security, Traffic Data and IP Addresses Review of the Regulatory Framework for Electronic Communications Francisco Mingorance Senior Director Government Affairs franciscom@bsa.org

More information

Guidance on Risk Analysis Requirements under the HIPAA Security Rule

Guidance on Risk Analysis Requirements under the HIPAA Security Rule Guidance on Risk Analysis Requirements under the HIPAA Security Rule Introduction The Office for Civil Rights (OCR) is responsible for issuing annual guidance on the provisions in the HIPAA Security Rule.

More information

RESTREINT UE/EU RESTRICTED

RESTREINT UE/EU RESTRICTED COUNCIL OF THE EUROPEAN UNION Brussels, 9 April 2014 8761/14 RESTREINT UE/EU RESTRICTED JAI 220 USA 9 DATAPROTECT 56 RELEX 319 NOTE from : Commission Services to : JHA Counsellors No. prev. doc. : 5999/12

More information

System of Governance

System of Governance CEIOPS-DOC-29/09 CEIOPS Advice for Level 2 Implementing Measures on Solvency II: System of Governance (former Consultation Paper 33) October 2009 CEIOPS e.v. Westhafenplatz 1-60327 Frankfurt Germany Tel.

More information

Security Incident Response Process. Category: Information Security and Privacy. The Commonwealth of Pennsylvania

Security Incident Response Process. Category: Information Security and Privacy. The Commonwealth of Pennsylvania Security Incident Response Process Category: Information Security and Privacy The Commonwealth of Pennsylvania Executive Summary The Commonwealth of Pennsylvania is a trusted steward of citizen information.

More information

IT Professional Standards. Information Security Discipline. Sub-discipline 605 Information Security Testing and Information Assurance Methodologies

IT Professional Standards. Information Security Discipline. Sub-discipline 605 Information Security Testing and Information Assurance Methodologies IT Professional Standards Information Security Discipline Sub-discipline 605 Information Security Testing and Information Assurance Methodologies December 2012 Draft Version 0.6 DOCUMENT REVIEW Document

More information

Data Protection Act 1998 The Data Protection Policy for the Borough Council of King's Lynn & West Norfolk

Data Protection Act 1998 The Data Protection Policy for the Borough Council of King's Lynn & West Norfolk Data Protection Act 1998 The for the Borough Council of King's Lynn & West Norfolk 1 Contents Introduction 3 1. Statement of Intent 4 2. Fair Obtaining I Processing 5 3. Data Uses and Processes 6 4. Data

More information

DATA PROTECTION POLICY

DATA PROTECTION POLICY Reference number Approved by Information Management and Technology Board Date approved 14 th May 2012 Version 1.1 Last revised N/A Review date May 2015 Category Information Assurance Owner Data Protection

More information

Cloud Computing and Privacy Toolkit. Protecting Privacy Online. May 2016 CLOUD COMPUTING AND PRIVACY TOOLKIT 1

Cloud Computing and Privacy Toolkit. Protecting Privacy Online. May 2016 CLOUD COMPUTING AND PRIVACY TOOLKIT 1 Cloud Computing and Privacy Toolkit Protecting Privacy Online May 2016 CLOUD COMPUTING AND PRIVACY TOOLKIT 1 Table of Contents ABOUT THIS TOOLKIT... 4 What is this Toolkit?... 4 Purpose of this Toolkit...

More information

Towards Continuous Information Security Audit

Towards Continuous Information Security Audit Towards Continuous Information Security Audit Dmitrijs Kozlovs, Kristine Cjaputa, Marite Kirikova Riga Technical University, Latvia {dmitrijs.kozlovs, kristine.cjaputa, marite.kirikova}@rtu.lv Abstract.

More information

Guidance on data security breach management

Guidance on data security breach management ICO lo Guidance on data security breach management Data Protection Act Contents... 1 Data Protection Act... 1 Overview... 1 Containment and recovery... 2 Assessing the risks... 3 Notification of breaches...

More information

Document Control. Version Control. Sunbeam House Services Policy Document. Data Breach Management Policy. Effective Date: 01 October 2014

Document Control. Version Control. Sunbeam House Services Policy Document. Data Breach Management Policy. Effective Date: 01 October 2014 Document Control Policy Title Data Breach Management Policy Policy Number 086 Owner Information & Communication Technology Manager Contributors Information & Communication Technology Team Version 1.0 Date

More information

How To Protect Your Data In European Law

How To Protect Your Data In European Law Corporate Data Protection Code of Conduct for the Protection of the Individual s Right to Privacy in the Handling of Personal Data within the Deutsche Telekom Group 2010 / 04 We make ICT strategies work

More information

Statement of Guidance: Outsourcing All Regulated Entities

Statement of Guidance: Outsourcing All Regulated Entities Statement of Guidance: Outsourcing All Regulated Entities 1. STATEMENT OF OBJECTIVES 1.1. 1.2. 1.3. 1.4. This Statement of Guidance ( Guidance ) is intended to provide guidance to regulated entities on

More information

Security incidents affecting personal data: an exploratory travel from technology to law (*under Chatham House Rule)

Security incidents affecting personal data: an exploratory travel from technology to law (*under Chatham House Rule) Security incidents affecting personal data: an exploratory travel from technology to law (*under Chatham House Rule) DPO meeting 8 May 2015 Mario Guglielmetti Legal officer Unit Supervision and Enforcement

More information

Industry. Cyber Security. Information Sharing at the Technical Level. Guidelines

Industry. Cyber Security. Information Sharing at the Technical Level. Guidelines NATO Communications and Information Agency (NCI Agency) - Industry Cyber Security Information Sharing at the Technical Level Guidelines Effective date: 28 March 2014 Revision No: Rev 1 Change History Revision

More information

Guidance on the Use of Portable Storage Devices 1

Guidance on the Use of Portable Storage Devices 1 Guidance on the Use of Portable Storage Devices Introduction Portable storage devices ( PSDs ) such as USB flash memories or drives, notebook computers or backup tapes provide a convenient means to store

More information

Guidance on data security breach management

Guidance on data security breach management Guidance on data security breach management Organisations which process personal data must take appropriate measures against unauthorised or unlawful processing and against accidental loss, destruction

More information

RISK MANAGEMENT POLICY

RISK MANAGEMENT POLICY RISK MANAGEMENT POLICY Approved by Governing Authority February 2016 1. BACKGROUND 1.1 The focus on governance in corporate and public bodies continues to increase. It resulted in an expansion from the

More information

A Structured Comparison of Security Standards

A Structured Comparison of Security Standards A Structured Comparison of Security Standards Kristian Beckers 1, Isabelle Côté 3, Stefan Fenz 2, Denis Hatebur 1,3, and Maritta Heisel 1 1 paluno - The Ruhr Institute for Software Technology - University

More information

Ref: ED Responding to Non-Compliance or Suspected Non-Compliance with Laws and Regulations

Ref: ED Responding to Non-Compliance or Suspected Non-Compliance with Laws and Regulations October 15. 2015 IAASB Ref: ED Responding to Non-Compliance or Suspected Non-Compliance with Laws and Regulations FSR - danske revisorer welcomes this project to ensure consistency between ISAs and the

More information

Having regard to the Treaty on the Functioning of the European Union, and in particular Article 16 thereof,

Having regard to the Treaty on the Functioning of the European Union, and in particular Article 16 thereof, Opinion of the European Data Protection Supervisor on the Joint Communication of the Commission and of the High Representative of the European Union for Foreign Affairs and Security Policy on a 'Cyber

More information

Scotland s Commissioner for Children and Young People Records Management Policy

Scotland s Commissioner for Children and Young People Records Management Policy Scotland s Commissioner for Children and Young People Records Management Policy 1 RECORDS MANAGEMENT POLICY OVERVIEW 2 Policy Statement 2 Scope 2 Relevant Legislation and Regulations 2 Policy Objectives

More information

COMMISSION DECISION of 16 August 2006 C( 2006 ) 3602. concerning the security of information systems used by the European Commission

COMMISSION DECISION of 16 August 2006 C( 2006 ) 3602. concerning the security of information systems used by the European Commission COMMISSION DECISION of 16 August 2006 C( 2006 ) 3602 concerning the security of information systems used by the European Commission THE COMMISSION OF THE EUROPEAN COMMUNITIES, Having regard to the Treaty

More information

Fund Management Company Boards - Feedback statement on consultation on delegate oversight guidance

Fund Management Company Boards - Feedback statement on consultation on delegate oversight guidance 2015 - Feedback statement on consultation on delegate oversight guidance 1 Contents Introduction 2 Feedback on consultation on Delegate Oversight Guidance 3 2 Introduction 1. On 12 June 2015 the Central

More information

Key functions in the system of governance Responsibilities, interfaces and outsourcing under Solvency II

Key functions in the system of governance Responsibilities, interfaces and outsourcing under Solvency II Responsibilities, interfaces and outsourcing under Solvency II Author Lars Moormann Contact solvency solutions@munichre.com January 2013 2013 Münchener Rückversicherungs Gesellschaft Königinstrasse 107,

More information

Cyber Security : preventing and mitigating incidents. Alexander Brown Robert Allen

Cyber Security : preventing and mitigating incidents. Alexander Brown Robert Allen Cyber Security : preventing and mitigating incidents Alexander Brown Robert Allen 07 & 08 October 2015 Cyber Security context of the threat The magnitude and tempo of [cyber security attacks], basic or

More information

DIRECTIVE 2014/32/EU OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL

DIRECTIVE 2014/32/EU OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL 29.3.2014 Official Journal of the European Union L 96/149 DIRECTIVE 2014/32/EU OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL of 26 February 2014 on the harmonisation of the laws of the Member States relating

More information

PRESIDENT S DECISION No. 40. of 27 August 2013. Regarding Data Protection at the European University Institute. (EUI Data Protection Policy)

PRESIDENT S DECISION No. 40. of 27 August 2013. Regarding Data Protection at the European University Institute. (EUI Data Protection Policy) PRESIDENT S DECISION No. 40 of 27 August 2013 Regarding Data Protection at the European University Institute (EUI Data Protection Policy) THE PRESIDENT OF THE EUROPEAN UNIVERSITY INSTITUTE, Having regard

More information

Cyber Security - What Would a Breach Really Mean for your Business?

Cyber Security - What Would a Breach Really Mean for your Business? Cyber Security - What Would a Breach Really Mean for your Business? August 2014 v1.0 As the internet has become increasingly important across every aspect of business, the risks posed by breaches to cyber

More information

Comments and proposals on the Chapter II of the General Data Protection Regulation

Comments and proposals on the Chapter II of the General Data Protection Regulation Comments and proposals on the Chapter II of the General Data Protection Regulation Ahead of the trialogue negotiations in September, EDRi, Access, Panoptykon Bits of Freedom, FIPR and Privacy International

More information

Working Party on Control of Medicines and Inspections. Final Version of Annex 16 to the EU Guide to Good Manufacturing Practice

Working Party on Control of Medicines and Inspections. Final Version of Annex 16 to the EU Guide to Good Manufacturing Practice Version 8 (final) EUROPEAN COMMISSION ENTERPRISE DIRECTORATE-GENERAL Single market, regulatory environment, industries under vertical legislation Pharmaceuticals and cosmetics Brussels, July 2001 S\common\legal-legislation\75-319nd81-851\91-356\eudralexvol4\Annex

More information

Preparing yourself for ISO/IEC 27001 2013

Preparing yourself for ISO/IEC 27001 2013 Preparing yourself for ISO/IEC 27001 2013 2013 a Vintage Year for Security Prof. Edward (Ted) Humphreys (edwardj7@msn.com) [Chair of the ISO/IEC and UK BSI Group responsible for the family of ISMS standards,

More information

Data protection policy

Data protection policy Data protection policy Introduction 1 This document is the data protection policy for the Nursing and Midwifery Council (NMC). 2 The Data Protection Act 1998 (DPA) governs the processing of personal data

More information

Policy and Procedure Title: Maintaining Secure Learner Records Policy No: CCTP1001 Version: 1.0

Policy and Procedure Title: Maintaining Secure Learner Records Policy No: CCTP1001 Version: 1.0 PROVIDER NAME: POLICY AREA: College of Computing Technology (CCT) Standard 10: Information Management, Student Information System & Data Protection Policy and Procedure Title: Maintaining Secure Learner

More information

Information Management Responsibilities and Accountability GUIDANCE September 2013 Version 1

Information Management Responsibilities and Accountability GUIDANCE September 2013 Version 1 Information Management Responsibilities and Accountability GUIDANCE September 2013 Version 1 Document Control Document history Date Version No. Description Author September 2013 1.0 Final Department of

More information

FACT SHEET: Ransomware and HIPAA

FACT SHEET: Ransomware and HIPAA FACT SHEET: Ransomware and HIPAA A recent U.S. Government interagency report indicates that, on average, there have been 4,000 daily ransomware attacks since early 2016 (a 300% increase over the 1,000

More information

Securing Information in an Outsourcing Environment (Guidance for Critical Infrastructure Providers) Executive Overview Supplement.

Securing Information in an Outsourcing Environment (Guidance for Critical Infrastructure Providers) Executive Overview Supplement. Securing Information in an Outsourcing Environment (Guidance for Critical Infrastructure Providers) Executive Overview Supplement June 2011 DISCLAIMER: This document is intended as a general guide only.

More information

COMMISSION REGULATION (EU) / of XXX

COMMISSION REGULATION (EU) / of XXX EUROPEAN COMMISSION Brussels, XXX [ ](2015) XXX draft COMMISSION REGULATION (EU) / of XXX establishing common guidelines on deactivation standards and techniques for ensuring that deactivated firearms

More information

Risk management systems of responsible entities

Risk management systems of responsible entities Attachment to CP 263: Draft regulatory guide REGULATORY GUIDE 000 Risk management systems of responsible entities July 2016 About this guide This guide is for Australian financial services (AFS) licensees

More information

ECB-PUBLIC OPINION OF THE EUROPEAN CENTRAL BANK. of 16 October 2015. on the central register of bank accounts (CON/2015/36)

ECB-PUBLIC OPINION OF THE EUROPEAN CENTRAL BANK. of 16 October 2015. on the central register of bank accounts (CON/2015/36) EN ECB-PUBLIC OPINION OF THE EUROPEAN CENTRAL BANK of 16 October 2015 on the central register of bank accounts (CON/2015/36) Introduction and legal basis On 4 September 2015 the European Central Bank (ECB)

More information

Information Security in Business: Issues and Solutions

Information Security in Business: Issues and Solutions Covenant University Town & Gown Seminar 2015 Information Security in Business: Issues and Solutions A Covenant University Presentation By Favour Femi-Oyewole, BSc, MSc (Computer Science), MSc (Information

More information

Governance and Management of Information Security

Governance and Management of Information Security Governance and Management of Information Security Øivind Høiem, CISA CRISC Senior Advisor Information Security UNINETT, the Norwegian NREN About Øivind Senior Adviser at the HE sector secretary for information

More information

Data Protection Guidance

Data Protection Guidance 53 September 2010 Management Circular No. 53 Glasgow City Council Education Services Wheatley House 25 Cochrane Street Merchant City GLASGOW G1 1HL To Heads of all Educational Establishments Data Protection

More information

PRIVACY POLICY. comply with the Australian Privacy Principles ("APPs"); ensure that we manage your personal information openly and transparently;

PRIVACY POLICY. comply with the Australian Privacy Principles (APPs); ensure that we manage your personal information openly and transparently; PRIVACY POLICY Our Privacy Commitment Glo Light Pty Ltd A.C.N. 099 730 177 trading as "Lighting Partners Australia of 16 Palmer Parade, Cremorne, Victoria 3121, ( LPA ) is committed to managing your personal

More information

DIRECTIVE 2009/38/EC OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL

DIRECTIVE 2009/38/EC OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL L 122/28 Official Journal of the European Union 16.5.2009 DIRECTIVE 2009/38/EC OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL of 6 May 2009 on the establishment of a European Works Council or a procedure

More information

Corporate Information Security Policy

Corporate Information Security Policy Corporate Information Security Policy. A guide to the Council s approach to safeguarding information resources. September 2015 Contents Page 1. Introduction 1 2. Information Security Framework 2 3. Objectives

More information

Guidance for Data Users on the Collection and Use of Personal Data through the Internet 1

Guidance for Data Users on the Collection and Use of Personal Data through the Internet 1 Guidance for Data Users on the Collection and Use of Personal Data through the Internet Introduction Operating online businesses or services, whether by commercial enterprises, non-government organisations

More information

Safety Management Systems (SMS) guidance for organisations

Safety Management Systems (SMS) guidance for organisations Safety and Airspace Regulation Group Safety Management Systems (SMS) guidance for organisations CAP 795 Published by the Civil Aviation Authority, 2014 Civil Aviation Authority, CAA House, 45-59 Kingsway,

More information

IMS-ISA Incident Response Guideline

IMS-ISA Incident Response Guideline THE UNIVERSITY OF TEXAS HEALTH SCIENCE CENTER AT SAN ANTONIO IMS-ISA Incident Response Guideline Incident Response Information Security and Assurance 12/31/2009 This document serves as a guideline for

More information

GUIDANCE DOCUMENT FOR COMPETENT AUTHORITIES FOR THE CONTROL OF COMPLIANCE WITH EU LEGISLATION ON:

GUIDANCE DOCUMENT FOR COMPETENT AUTHORITIES FOR THE CONTROL OF COMPLIANCE WITH EU LEGISLATION ON: EUROPEAN COMMISSION HEALTH AND CONSUMERS DIRECTORATE-GENERAL December 2012 GUIDANCE DOCUMENT FOR COMPETENT AUTHORITIES FOR THE CONTROL OF COMPLIANCE WITH EU LEGISLATION ON: Regulation (EU) No 1169/2011

More information

ORDER OF THE DIRECTOR OF THE COMMUNICATIONS REGULATORY AUTHORITY OF THE REPUBLIC OF LITHUANIA

ORDER OF THE DIRECTOR OF THE COMMUNICATIONS REGULATORY AUTHORITY OF THE REPUBLIC OF LITHUANIA ORDER OF THE DIRECTOR OF THE COMMUNICATIONS REGULATORY AUTHORITY OF THE REPUBLIC OF LITHUANIA ON THE AMENDMENT OF THE ORDER NO. 1V-1013 ON THE APPROVAL OF THE RULES ON THE ENSURANCE OF SECURITY AND INTEGRITY

More information

Achieve. Performance objectives

Achieve. Performance objectives Achieve Performance objectives Performance objectives are benchmarks of effective performance that describe the types of work activities students and affiliates will be involved in as trainee accountants.

More information

IESBA Technical Director Mr. Ken Siong. By e-mail: kensiong@ethicsboard.org. 2 September, 2015

IESBA Technical Director Mr. Ken Siong. By e-mail: kensiong@ethicsboard.org. 2 September, 2015 IESBA Technical Director Mr. Ken Siong By e-mail: kensiong@ethicsboard.org 2 September, 2015 Re: FSR danske revisorer comments on IESBA Exposure Draft: Responding to Non-Compliance with Laws and Regulations

More information

Data Security Breach Management - A Guide

Data Security Breach Management - A Guide DATA PROTECTION (JERSEY) LAW 2005 GUIDANCE ON DATA SECURITY BREACH MANAGEMENT GD21 2 DATA PROTECTION (JERSEY) LAW 2005: GUIDANCE ON DATA SECURITY BREACH MANAGEMENT Introduction Organisations which process

More information

GENERIC STANDARDS CUSTOMER RELATIONSHIPS FURTHER EXCELLENCE CUSTOMISED SOLUTIONS INDUSTRY STANDARDS TRAINING SERVICES THE ROUTE TO

GENERIC STANDARDS CUSTOMER RELATIONSHIPS FURTHER EXCELLENCE CUSTOMISED SOLUTIONS INDUSTRY STANDARDS TRAINING SERVICES THE ROUTE TO PROCESSES SUPPLY CHAIN SKILLED TALENT CUSTOMER RELATIONSHIPS FURTHER EXCELLENCE GENERIC STANDARDS INDUSTRY STANDARDS CUSTOMISED SOLUTIONS TRAINING SERVICES THE ROUTE TO ISO 9001:2015 FOREWORD The purpose

More information

Data Protection Act 1998. Guidance on the use of cloud computing

Data Protection Act 1998. Guidance on the use of cloud computing Data Protection Act 1998 Guidance on the use of cloud computing Contents Overview... 2 Introduction... 2 What is cloud computing?... 3 Definitions... 3 Deployment models... 4 Service models... 5 Layered

More information

How To Assess A Critical Service Provider

How To Assess A Critical Service Provider Committee on Payments and Market Infrastructures Board of the International Organization of Securities Commissions Principles for financial market infrastructures: Assessment methodology for the oversight

More information

Good Governance Guide. www.accs.ie. Risk Management in Community and Comprehensive Schools

Good Governance Guide. www.accs.ie. Risk Management in Community and Comprehensive Schools www.accs.ie Cumann na Scoileanna Pobail is Cuimsitheacha Association of Community and Comprehensive Schools Risk Management in Community and Comprehensive Schools Good Governance Guide 2013 Association

More information

INFORMATION SECURITY: UNDERSTANDING BS 7799. BS 7799 is the most influential, globally recognised standard for information security management.

INFORMATION SECURITY: UNDERSTANDING BS 7799. BS 7799 is the most influential, globally recognised standard for information security management. FACTSHEET The essence of BS 7799 is that a sound Information Security Management System (ISMS) should be established within organisations. The purpose of this is to ensure that an organisation s information

More information

Information Security Policy

Information Security Policy Information Security Policy Abu Dhabi Government Version 2.0 This document is developed by: Information Security Policy Abu Dhabi Government Version 2.0 H.H. Sheikh Khalifa Bin Zayed Al Nahyan President

More information

technical factsheet 176

technical factsheet 176 technical factsheet 176 Data Protection CONTENTS 1. Introduction 1 2. Register with the Information Commissioner s Office 1 3. Period protection rights and duties remain effective 2 4. The data protection

More information

COUNCIL OF EUROPE COMMITTEE OF MINISTERS. RECOMMENDATION No. R (90) 19 OF THE COMMITTEE OF MINISTERS TO MEMBER STATES

COUNCIL OF EUROPE COMMITTEE OF MINISTERS. RECOMMENDATION No. R (90) 19 OF THE COMMITTEE OF MINISTERS TO MEMBER STATES COUNCIL OF EUROPE COMMITTEE OF MINISTERS RECOMMENDATION No. R (90) 19 OF THE COMMITTEE OF MINISTERS TO MEMBER STATES ON THE PROTECTION OF PERSONAL DATA USED FOR PAYMENT AND OTHER RELATED OPERATIONS' (Adopted

More information

Consultative report. Committee on Payment and Settlement Systems. Board of the International Organization of Securities Commissions

Consultative report. Committee on Payment and Settlement Systems. Board of the International Organization of Securities Commissions Committee on Payment and Settlement Systems Board of the International Organization of Securities Commissions Consultative report Principles for financial market infrastructures: Assessment methodology

More information

Information Security Management System (ISMS) Policy

Information Security Management System (ISMS) Policy Information Security Management System (ISMS) Policy April 2015 Version 1.0 Version History Version Date Detail Author 0.1 18/02/2015 First draft Andy Turton 0.2 20/02/2015 Updated following feedback from

More information

SecSDM: A Model for Integrating Security into the Software Development Life Cycle

SecSDM: A Model for Integrating Security into the Software Development Life Cycle SecSDM: A Model for Integrating Security into the Software Development Life Cycle Lynn Futcher, Rossouw von Solms Centre for Information Security Studies, Nelson Mandela Metropolitan University, Port Elizabeth,

More information

HIPAA Compliance Evaluation Report

HIPAA Compliance Evaluation Report Jun29,2016 HIPAA Compliance Evaluation Report Custom HIPAA Risk Evaluation provided for: OF Date of Report 10/13/2014 Findings Each section of the pie chart represents the HIPAA compliance risk determinations

More information

Final Draft Guidelines

Final Draft Guidelines EBA/GL/2015/04 20 May 2015 Final Draft Guidelines on factual circumstances amounting to a material threat to financial stability and on the elements related to the effectiveness of the sale of business

More information

Virginia Commonwealth University School of Medicine Information Security Standard

Virginia Commonwealth University School of Medicine Information Security Standard Virginia Commonwealth University School of Medicine Information Security Standard Title: Scope: Business Continuity Management Standard for IT Systems This standard is applicable to all VCU School of Medicine

More information

BEST PRACTICE NOTE LANDSCAPE ASSESSMENT AND SUSTAINABLE MANAGEMENT 10.1 NZILA. Members Documentation

BEST PRACTICE NOTE LANDSCAPE ASSESSMENT AND SUSTAINABLE MANAGEMENT 10.1 NZILA. Members Documentation BEST PRACTICE NOTE LANDSCAPE ASSESSMENT AND SUSTAINABLE MANAGEMENT 10.1 NZILA Members Documentation Background In August 2008, the New Zealand Institute of Landscape Architects (NZILA) Education Foundation

More information